25 links
tagged with personal-information
Click any tag below to further narrow down your results
Links
Connex Credit Union has reported a data breach impacting 172,000 individuals, with hackers likely stealing personal information such as names, account numbers, and Social Security numbers. The breach was detected on June 3, and while no unauthorized access to member accounts has been found, the organization is warning customers about potential scam calls and messages.
Valsoft Corporation has reported a data breach affecting over 160,000 individuals, discovered on February 14, 2025. The breach involved unauthorized access to a non-production network of its subsidiary, Aspire USA, where personal information such as names, Social Security numbers, and financial details were compromised. The company is offering 12 months of free credit monitoring and has implemented enhanced security measures following the incident.
Kelly Benefits experienced a significant data breach in December that affected over 400,000 individuals. The breach involved the exposure of sensitive personal information, prompting the company to inform affected clients and offer support for identity theft protection.
The Alcohol & Drug Testing Service (TADTS) has reported a data breach affecting approximately 750,000 individuals, following a ransomware attack in July 2024. Compromised data includes sensitive personal information such as Social Security numbers, financial details, and health insurance information.
A significant data breach has been reported at the Bangalore Water Supply and Sewerage Board, compromising the personal information of over 290,000 citizens. The cybersecurity firm CloudSEK discovered this vulnerability, raising concerns about the potential misuse of the sensitive data exposed in the breach.
Farmers Insurance has reported a data breach that compromised the personal information of more than one million individuals, including names, addresses, dates of birth, and Social Security numbers. The breach was discovered shortly after the data theft occurred, but it remains unclear whether a third-party vendor was involved in a ransomware attack.
Mainline Health Systems and Select Medical Holdings have reported data breaches affecting over 100,000 individuals. Mainline Health's breach was linked to the Inc Ransom ransomware group, while Select Medical's data exposure resulted from a security incident involving a former vendor.
Toys “R” Us Canada has notified customers of a data breach in which threat actors leaked personal customer information, including names, addresses, emails, and phone numbers, but not passwords or credit card details. The breach was discovered on July 30, 2025, when the data was posted on the dark web, prompting the company to enhance its cybersecurity measures and notify regulatory authorities. Customers are advised to be vigilant against phishing attempts following the breach.
Over 103,000 individuals have been impacted by a data breach at Cornwell Quality Tools, a tool manufacturer based in Ohio. The Cactus ransomware group claimed responsibility for the attack, which involved the publication of sensitive materials, including corporate documents and driver's license copies. This incident follows a previous attack by the Hive ransomware gang in 2022.
LexisNexis, a major data broker, has reported a security breach that compromised the personal information of over 364,000 individuals. The exposed data included sensitive details, raising concerns about data privacy and security practices within the company.
The Business Council of New York State has disclosed a data breach affecting over 47,000 individuals, with attackers accessing personal, financial, and health information between February 24 and 25. Although the breach was detected six months later, there is currently no evidence of fraud or identity theft related to the incident, and affected individuals will receive free credit monitoring services.
The National Social Security Fund of Morocco has experienced a significant data breach, compromising sensitive personal information of its beneficiaries. The breach has raised concerns about the security measures in place to protect citizen data and the potential ramifications for those affected.
Conduent, a major American business services and government contractor, confirmed that client data was stolen during a cyberattack in January 2025. The breach involved personal information of individuals associated with the company's clients, though there are currently no indications that the data has been made public. Conduent is assessing the impact of the breach and informing clients as necessary.
New York Blood Center suffered a significant data breach that exposed sensitive personal information of over 1.2 million individuals. The breach compromised data such as names, Social Security numbers, and medical information, prompting an investigation and notification to affected parties. The organization is taking steps to enhance its cybersecurity measures in response to the incident.
Ascension, a major U.S. healthcare system, has disclosed a data breach affecting personal and health information of patients due to a vulnerability in third-party software used by a former partner. The breach impacted over 114,000 individuals in Texas and included sensitive data such as Social Security numbers and medical records. Ascension is offering two years of free identity monitoring services to those affected.
TransUnion reported a significant data breach in which hackers stole personal information from 4.4 million customers. The compromised data includes sensitive details that could potentially lead to identity theft and fraud. The company is working with law enforcement to investigate the breach and mitigate its impact on affected individuals.
A cyberattack on VeriSource Services has compromised the personal information of 4 million individuals, including names, addresses, and Social Security numbers. Discovered on February 28, 2024, the company is offering affected individuals 12 months of free credit monitoring and identity protection services.
A data breach at the Port of Seattle in August has compromised the personal information of approximately 90,000 individuals. The breach has raised concerns about data security and the potential risks to those affected. Authorities are investigating the incident to determine the extent of the breach and prevent future occurrences.
A data breach at Prosper has compromised the personal information of over 17 million individuals, including sensitive data such as Social Security numbers and government IDs. The company is currently investigating the breach and has committed to offering free credit monitoring to affected customers.
Radiology Associates of Richmond has reported a data breach affecting over 1.4 million individuals, with hackers accessing their systems for several days in April 2024. The compromised systems contained identifiable protected health and personal information.
Landmark Admin and Young Consulting have reported data breaches affecting approximately 2.6 million individuals. Landmark Admin's ransomware attack compromised sensitive personal information of over 1.6 million people, while Young Consulting updated its breach impact to over 1 million, revealing unauthorized access to personal data.
Sensata Technologies has reported a ransomware attack that compromised personal information of its employees after hackers accessed the network for over a week. The stolen data includes sensitive details such as Social Security numbers, financial account information, and medical records, affecting at least 362 residents in Maine.
Over 624,000 individuals were notified of a data breach at Healthcare Services Group, where personal information, including Social Security numbers and financial details, was stolen. The breach occurred between September 27 and October 3, 2024, and was identified on October 7, 2024.
TransUnion has revealed a data breach that exposed the personal information of over 4.4 million consumers due to hackers accessing a third-party application linked to its US consumer support operations. While the specific data compromised remains unclear, the company assures that no credit information was accessed. This incident follows a previous breach in 2022 that involved a $15 million ransomware demand for stolen customer records.
Murphy Law Firm is investigating a data breach involving Century Support Services, which compromised the personal information of 160,759 individuals, including sensitive data such as Social Security numbers and financial information. The firm is evaluating legal claims and potential class action lawsuits for those affected by the breach.